• Title/Summary/Keyword: 중간자공격

Search Result 133, Processing Time 0.035 seconds

IV safe transfer algorithm adding hashing (해슁을 추가한 안전한 IV 전송 알고리즘)

  • Lee, Young-Ji;Kim, Tai-Yun;Hyeon, Eun-Sil;Park, Nam-Seop
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.04b
    • /
    • pp.651-654
    • /
    • 2001
  • IPSec(IP Security)은 데이터가 공개적으로 전송되는 네트워크에서 데이터에 암호화와 인증, 무결성을 제공하기 위해 사용되는 프로토콜이다. IPSec 안에는 여러 프로토콜이 있는데, 그 중에 실제 패킷에 암호화와 인증, 무결성을 추가해 전달하기 위해서는 ESP(Encapsulation Security Payload)라는 프로토콜이 사용된다. 이 ESP는 패킷을 암호화하기 위해 DES-CBC 모드를 사용하는데, 여기에서 IV(Initialization Vector) 값이 쓰인다. 이 값은 패킷 복호화를 하기 위해 공개적으로 전달이 되기 때문에 중간에 공격자에 의해 공격 당할 위험이 많다. 본 논문에서는 IV 공격을 방지하기 위해 IV 의 값을 해쉬 함수를 통해 한번 해슁을 한 다음에, IV 값을 안전하게 전달하는 방법을 제시하고자 한다.

  • PDF

A Survey on Security Standards for IoT (사물인터넷 보안 표준화 동향 분석)

  • Na, Yoon Jong;Kim, Young-Gab
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.04a
    • /
    • pp.307-310
    • /
    • 2016
  • 최근 다양한 산업 분야에서 사물인터넷(Internet of Things; IoT)에 관련된 연구가 활발히 진행되고 있다. 기존 네트워크 환경에서와 같이 IoT 또한 DoS(Denial of Service), 도청, 변조, 중간자 공격 등의 여러 가지 공격으로부터의 공격 대상이 될 수 있으며, 이 외에도 다양한 보안 이슈가 존재한다. 본 논문에서는 이러한 보안 이슈들로부터 안전한 IoT 환경 구축을 위하여, 국내외 표준화 기구에서 제시하고 있는 IoT 보안 관련 표준 및 표준화 동향을 분석하여 문제점을 도출하고 개선 방안을 제안한다.

One-time Pattern Mutual Authentication Method by using Digital Holography (디지털 홀로그래피를 이용한 one-time pattern 상호 인증 방법)

  • Gil, Sang-Keun
    • Journal of IKEEE
    • /
    • v.20 no.3
    • /
    • pp.291-294
    • /
    • 2016
  • A new optical one-time pattern password(OTPT) mutual authentication method is proposed, which presents a two-factor authentication by 2-step phase-shifting digital holography and performs a two-way authentication by a challenge-response handshake of the optical OTPT in both directions. Because a client and a server use OTPT once as a random number and encrypt it for mutual authentication, it protects against a replay or a man-in-the middle attack and results in higher security level.

Prevent Information Leakage of Network Printers using the RAW Protocol (RAW 데이터 통신을 하는 네트워크 프린터의 보안 요구사항 도출)

  • Cho, Han-ik;Jeong, Young-hyeon;Cho, Young-bok
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2019.05a
    • /
    • pp.58-62
    • /
    • 2019
  • The printing environment for output is commonly referred to as computers and printers using local connections in 1: 1 format. However, the local connection environment has spatial, temporal, and financial physical limitations. Therefore, a network-based output environment has been proposed and utilized as a way to supplement this.A network printer receives data in packets for document output, and generally does not support a security protocol. Therefore, when a network printer is used, there is a possibility that the content of a document being printed is stolen by being exposed to a network attack such as a meson attack or spoofing against a printed matter. In this paper, we define and define the requirements to cope with the meson attack on printed materials in a network printer environment where security protocol is not supported.

  • PDF

Simple and Efficient Authenticated Key Agreement Protocol (간단하고 효율적인 상호 인증 키 동의 프로토콜)

  • 이성운;유기영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.105-112
    • /
    • 2003
  • In this raper, we propose two simple and efficient key agreement protocols, called SEKA-H and SEKA-E, which use a pre-shared password between two parties for mutual authentication and agreeing a common session key. The SEKA-H protocol uses a hash function to verify an agreed session key. The SEKA-E Protocol, a variant of SEKA-H, uses an exponentiation operation in the verification phase. They are secure against the man-in-the-middle attack the password guessing attack and the Denning-Sacco attack and provide the perfect forward secrecy. The SEKA-H protocol is very simple in structure and provides good efficiency compared with other well-known protocols. The SEKA-E protocol is also comparable with the previous protocols.

RFID Distance Bounding Protocol Secure Against Mafia and Terrorist Fraud (테러리스트 공격과 마피아 공격에 안전한 RFID 거리 제한 프로토콜)

  • Kwon, Hye Jin;Kim, Soon Ja
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39A no.11
    • /
    • pp.660-674
    • /
    • 2014
  • RFID system has been used in a variety of services. So, a lot of attacks like a free ride on the service, leakage of property or personal information are known. Therefore, the solutions that address these attacks have been proposed. Among the attacks, mafia fraud, a kind of relay attack, can not be addressed by common authentication protocol. So, Hancke and Kuhn used distance bounding protocol for RFID authentication. After that, Munilla and Peinado modified HK protocol by adding void challenge. So the mafia fraud success probability of adversary is lower than probability of HK protocol. Ahn et al. proposed a protocol that reduces number of a hash computation and traffic than MP protocol. Here, we show that MP protocol can not defend the terrorist fraud and is vulnerable to noise. And we show that also AYBN protocol is vulnerable to mafia fraud and key leakage. Moreover, we propose a new protocol and our experimental results show that our protocol is secure to terrorist and mafia fraud.

Smart Wireless Intrusion Detection System Implementation for SOHO Environment (SOHO환경을 위한 스마트 무선 침입 탐지 시스템 구현)

  • Kim, Cheol-Hong;Jung, Im Y.
    • The Journal of the Korea Contents Association
    • /
    • v.16 no.10
    • /
    • pp.467-476
    • /
    • 2016
  • With the development of information technology, Small office Home office(SOHO) is picking up. SOHO generally uses Wi-Fi. The wireless LAN environment using 802.11 protocol is easily affected by DoS attacks. To deal with these threats, there is Wireless Intrusion Detection System(WIDS). However, legacy products of WIDS cannot be easily used by SOHO because they are expensive and require management burden. In this paper, Smart WIDS for SOHO is proposed and implemented on Raspberry Pi2. And, it provides the interface for attack detection notice to android smart phone. Smart WIDS detects Masquerading DoS and Resource Depletion DoS based on IEEE 802.11 so that we notice the attempt of cracking Pre-shared Key(PSK), Man-In-The-Middle(MITM), and service failure.

A Secure WPA-PSK Protocol Resistant to Dictionary Attack on Smartphone Communication Using Wi-Fi Channel (Wi-Fi를 이용한 스마트폰에서 사전 공격에 안전한 WPA-PSK 프로토콜)

  • Park, Geun-Duk;Park, Jeong-Soo;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.4
    • /
    • pp.1839-1848
    • /
    • 2012
  • Recently, smartphone communications using Wi-Fi channel are increasing rapidly to provide diverse internet services. The WPA security protocol was used for data protection between user and wireless AP. However, WPA-PSK protocol was known to be weak to the dictionary attack. In this paper, we proposed a secure WPA-PSK protocol to resist the dictionary attack. Since the proposed method was designed to generate a strong encryption key which is combined the Diffie-Hellman key agreement scheme with secrecy property of PSK(Pre-Shared Key), we can protect the Wi-Fi channel from Man-In-The-Middle attack and Rogue AP impersonation attack.

A Model for Self-Authentication Based on Decentralized Identifier (탈중앙화 신원증명에 기반한 본인 인증 모델)

  • Kim, Ho-Yoon;Han, Kun-Hee;Shin, Seung-Soo
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.11
    • /
    • pp.66-74
    • /
    • 2021
  • With the development of the Internet, user authentication technology that proves me online is improving. Existing ID methods pose a threat of personal information leakage if the service provider manages personal information and security is weak, and the information subject is to the service provider. In this study, as online identification technology develops, we propose a DID-based self-authentication model to prevent the threat of leakage of personal information from a centralized format and strengthen sovereignty. The proposed model allows users to directly manage personal information and strengthen their sovereignty over information topics through VC issued by the issuing agency. As a research method, a self-authentication model that guarantees security and integrity is presented using a decentralized identifier method based on distributed ledger technology, and the security of the attack method is analyzed. Because it authenticates through DID Auth using public key encryption algorithms, it is safe from sniffing, man in the middle attack, and the proposed model can replace real identity card.

Detecting Inner Attackers and Colluded nodes in Wireless Sensor Networks Using Hop-depth algorithm (Hop-depth 알고리즘을 이용한 무선 센서 네트워크상에서의 내부공격자 및 공모노드 검출)

  • Rhee, Kang-Hyeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.44 no.1
    • /
    • pp.113-121
    • /
    • 2007
  • Commonly, in the Sensor Network that composed with multiple nodes uses Ad-hoc protocol to communicate each other. Each sensed data packets are collected by base node and processed by Host PC. But the Ad-hoc protocol is too vulnerable to Sinkhole attack, where the intruder attracts surrounding nodes with unfaithful routing information, and then performs selective forwarding or changes the data passing through it. The Sinkhole attack increases overhead over the network and boosts energy consumption speed to decrease network's life time. Since the other attacks can be easily adopted through sinkhole attack, the countermeasure must be considered carefully. In this paper, we proposed the Hop-depth algorithm that detects intruder in Sinkhole attack and colluded nodes. First, the proposed algorithm makes list of suspected nodes and identifies the real intruder in the suspected node list through the Hop-depth count value. And recalculates colluder's path information to find the real intruder. We evaluated the performance of the proposed algorithm using NS2. We compared and analyzed the success ratio of finding real intruder, false positive ratio, false negative ratio, and energy consumption.